Ransom Virus

Virus.Win32.PolyRansom.l removal guide

Malware Removal

The Virus.Win32.PolyRansom.l is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Virus.Win32.PolyRansom.l virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • At least one process apparently crashed during execution
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Code injection with CreateRemoteThread in a remote process
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Created a process from a suspicious location
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Installs itself for autorun at Windows startup
  • Attempts to modify proxy settings
  • Created a service that was not started
  • Uses suspicious command line tools or Windows utilities

How to determine Virus.Win32.PolyRansom.l?


File Info:

name: 11B008698EAA60BF2161.mlw
path: /opt/CAPEv2/storage/binaries/50b4e40be291b02dd3f31974133ff9ec770fd6da9aebdb77f3d648c80974fdac
crc32: E7BDD737
md5: 11b008698eaa60bf216176753f7d8fd5
sha1: b3ea84dcb831c23198fca7ee1113e7a6d02a0ab4
sha256: 50b4e40be291b02dd3f31974133ff9ec770fd6da9aebdb77f3d648c80974fdac
sha512: 188cef4b219cf90a3a6f2e7ababd7dd220c6c11873f68b60649219ce5edf1e0cd39730843ad9fe6ffd55d67d36e8848a8ad57fa2df06712a4cd586940cbdbc6d
ssdeep: 6144:76E3RZd/FMn3SFiO/7+vGuSiiU42KxLaEZsj23Ap1fEhH/k:76MdOnOH/77nUdKxLaZ63K1fq
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1623423D692D1AED2E548EFF171F32C14ABAD784DA266CC925F0F0487DA20C47A0B654F
sha3_384: 82825834dce2b5af352839ba2491f099c3dfabce09c04f1b231f16b5f7a33d52968f7009b7f5e63a24b289a7cede331f
ep_bytes: b856341278ff1524204000a300304000
timestamp: 2015-01-23 23:19:49

Version Info:

0: [No Data]

Virus.Win32.PolyRansom.l also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanWin32.Doboc.Gen.2.Dam
FireEyeGeneric.mg.11b008698eaa60bf
CAT-QuickHealW32.Tempedreve.A5
McAfeeGenericRXLQ-NV!11B008698EAA
CylanceUnsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusVirus ( 005223721 )
K7GWVirus ( 005223721 )
Cybereasonmalicious.98eaa6
BaiduWin32.Trojan.Kryptik.ii
CyrenW32/Ursnif.GWUR-0581
SymantecW32.Tempedreve.A!inf
ESET-NOD32a variant of Win32/Kryptik.CTYE
APEXMalicious
ClamAVWin.Trojan.Agent-1376290
KasperskyVirus.Win32.PolyRansom.l
BitDefenderWin32.Doboc.Gen.2.Dam
NANO-AntivirusTrojan.Win32.Kryptik.dmvgtq
AvastWin32:Crypt-SWP [Trj]
TencentTrojan.Win32.BitCoinMiner.la
Ad-AwareWin32.Doboc.Gen.2.Dam
TACHYONTrojan/W32.Agent.250368.IQ
SophosML/PE-A + W32/MPhage-A
ComodoWorm.Win32.Tempedreve.DA@5jb9qs
DrWebWin32.Tempedreve.1
VIPREWorm.Win32.Tempedreve.a (v)
TrendMicroPE_URSNIF.B-O
McAfee-GW-EditionBehavesLike.Win32.Duptwux.dc
EmsisoftTrojan.Crypt (A)
IkarusTrojan.Win32.Crypt
GDataWin32.Doboc.Gen.2.Dam
JiangminTrojan/Generic.bggax
AviraTR/Dropper.Gen
Antiy-AVLTrojan/Generic.ASBOL.C5F5
MicrosoftVirus:Win32/Ursnif.gen!A
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Agent.C2629122
Acronissuspicious
BitDefenderThetaAI:FileInfector.52E8454215
ALYacWin32.Doboc.Gen.2.Dam
MAXmalware (ai score=85)
VBA32TrojanDropper.Daws
MalwarebytesTrojan.NetProxy
TrendMicro-HouseCallPE_URSNIF.B-O
RisingVirus.Tuscas!1.CC88 (CLASSIC)
YandexTrojan.DR.Daws!ihP2Abnyiok
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Agentb.btuc
FortinetW32/Kryptik.CTYE!tr
AVGWin32:Crypt-SWP [Trj]
PandaTrj/CryptD.C
CrowdStrikewin/malicious_confidence_90% (D)

How to remove Virus.Win32.PolyRansom.l?

Virus.Win32.PolyRansom.l removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment